Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2018-7419: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2018-7419: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/23/2018
Created
07/25/2018
Added
02/27/2018
Modified
02/04/2022

Description

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.

Solution(s)

  • suse-upgrade-libwireshark13
  • suse-upgrade-libwireshark8
  • suse-upgrade-libwireshark9
  • suse-upgrade-libwiretap10
  • suse-upgrade-libwiretap6
  • suse-upgrade-libwiretap7
  • suse-upgrade-libwscodecs1
  • suse-upgrade-libwsutil11
  • suse-upgrade-libwsutil7
  • suse-upgrade-libwsutil8
  • suse-upgrade-wireshark
  • suse-upgrade-wireshark-devel
  • suse-upgrade-wireshark-gtk
  • suse-upgrade-wireshark-ui-qt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;